WinPwn VS PowerShellKeePass

Compare WinPwn vs PowerShellKeePass and see what are their differences.

PowerShellKeePass

PowerShell 5 module for KeePass manipulation (by My-Random-Thoughts)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
WinPwn PowerShellKeePass
1 1
3,177 8
- -
5.3 0.0
3 months ago over 3 years ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

WinPwn

Posts with mentions or reviews of WinPwn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-02.

PowerShellKeePass

Posts with mentions or reviews of PowerShellKeePass. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-02-01.

What are some alternatives?

When comparing WinPwn and PowerShellKeePass you can also consider the following projects:

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

PSMDATP - PowerShell Module for managing Microsoft Defender Advanced Threat Protection

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

pwsh_multithreaded_webserver - Scalable webserver in Powershell. Uses Nginx for loadbalancing and Powershell as backend webserver that supports modules and basic inline html Powershell scripting.

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

BruteForceExcelWorkbookPassword - Ever forgot your password for an Excel Workbook? Me neither! However some people do.

CVE-2021-1675 - Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell - PowerShell scripts for Mick's IT Blogs

laravel-system-helpers - Scripts for making basic Laravel project setup more convenient with OS-native utilities (PowerShell and Bash)

IT-Admin-Toolkit-WinUI - A CUSTOMIZABLE AND EXPANDABLE DESTINATION FOR CENTRALIZING DAY-TO-DAY JOB FUNCTIONS